EP2063601A3 - Methods to enhance WLAN security - Google Patents
Methods to enhance WLAN security Download PDFInfo
- Publication number
- EP2063601A3 EP2063601A3 EP08105605A EP08105605A EP2063601A3 EP 2063601 A3 EP2063601 A3 EP 2063601A3 EP 08105605 A EP08105605 A EP 08105605A EP 08105605 A EP08105605 A EP 08105605A EP 2063601 A3 EP2063601 A3 EP 2063601A3
- Authority
- EP
- European Patent Office
- Prior art keywords
- methods
- wlan security
- enhance
- wireless terminal
- wlan
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/162—Implementing security features at a particular protocol layer at the data link layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W84/00—Network topologies
- H04W84/02—Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
- H04W84/10—Small scale networks; Flat hierarchical networks
- H04W84/12—WLAN [Wireless Local Area Networks]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
- Small-Scale Networks (AREA)
Abstract
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CNA031249124A CN1599338A (en) | 2003-09-19 | 2003-09-19 | Method of improving safety, for radio local network |
EP04769850A EP1668863A1 (en) | 2003-09-19 | 2004-08-25 | Methods to enhance wlan security |
Related Parent Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP04769850A Division EP1668863A1 (en) | 2003-09-19 | 2004-08-25 | Methods to enhance wlan security |
Publications (2)
Publication Number | Publication Date |
---|---|
EP2063601A2 EP2063601A2 (en) | 2009-05-27 |
EP2063601A3 true EP2063601A3 (en) | 2009-06-24 |
Family
ID=34321771
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP08105605A Withdrawn EP2063601A3 (en) | 2003-09-19 | 2004-08-25 | Methods to enhance WLAN security |
EP04769850A Withdrawn EP1668863A1 (en) | 2003-09-19 | 2004-08-25 | Methods to enhance wlan security |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP04769850A Withdrawn EP1668863A1 (en) | 2003-09-19 | 2004-08-25 | Methods to enhance wlan security |
Country Status (6)
Country | Link |
---|---|
US (1) | US20070081672A1 (en) |
EP (2) | EP2063601A3 (en) |
JP (1) | JP2007506329A (en) |
CN (2) | CN1599338A (en) |
TW (1) | TW200608739A (en) |
WO (1) | WO2005029812A1 (en) |
Families Citing this family (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR100612255B1 (en) * | 2005-01-11 | 2006-08-14 | 삼성전자주식회사 | Apparatus and method for data security in wireless network system |
US20070116290A1 (en) * | 2005-11-10 | 2007-05-24 | Chih-Hao Yeh | Method of detecting incorrect IEEE 802.11 WEP key information entered in a wireless station |
US8538015B2 (en) * | 2007-03-28 | 2013-09-17 | Intel Corporation | Flexible architecture and instruction for advanced encryption standard (AES) |
TWI403145B (en) | 2007-08-16 | 2013-07-21 | Ind Tech Res Inst | Authentication system and method thereof for wireless networks |
CN101383816B (en) * | 2007-09-06 | 2015-09-02 | 财团法人工业技术研究院 | wireless network authentication system and method thereof |
CN101431409B (en) * | 2007-11-09 | 2011-04-27 | 北京华旗资讯数码科技有限公司 | Method for implementing secret communication in different wireless local area network |
CN101431752B (en) * | 2007-11-09 | 2010-09-15 | 北京华旗资讯数码科技有限公司 | Secret communication method for implementing wireless local area network by using multi-algorithm |
CN101431454B (en) * | 2007-11-09 | 2011-05-25 | 北京华旗资讯数码科技有限公司 | Wireless local area network building method |
WO2009122151A1 (en) * | 2008-03-31 | 2009-10-08 | British Telecommunications Public Limited Company | Method of installing a wireless network |
GB0805803D0 (en) | 2008-03-31 | 2008-04-30 | British Telecomm | Method of installing a wireless network |
CN102281139B (en) * | 2010-06-10 | 2016-02-10 | 中兴通讯股份有限公司 | Based on Verification System and the method for IKMP |
US20130067081A1 (en) * | 2011-09-12 | 2013-03-14 | Qualcomm Incorporated | Mobile Device Authentication and Access to a Social Network |
KR101942797B1 (en) * | 2012-04-13 | 2019-01-29 | 삼성전자 주식회사 | Method and system for establishing wireless local area netwrok link between portable terminals |
US10373404B2 (en) | 2013-04-22 | 2019-08-06 | Latitude Technologies Corporation | Aircraft flight data monitoring and reporting system and use thereof |
US9563580B2 (en) * | 2013-07-25 | 2017-02-07 | North Flight Data Systems, LLC | System, methodology, and process for wireless transmission of sensor data onboard an aircraft to a portable electronic device |
CN104869216A (en) * | 2014-02-21 | 2015-08-26 | 中国科学院深圳先进技术研究院 | Method and mobile terminal for making and receiving calls |
GB2518469B (en) * | 2014-04-02 | 2016-03-16 | Photonstar Led Ltd | Wireless nodes with security key |
CN105722070B (en) * | 2016-05-10 | 2019-06-21 | 苏州磐网通信技术有限公司 | A kind of WLAN encryption and authentication method and system |
CN106790307A (en) * | 2017-03-28 | 2017-05-31 | 联想(北京)有限公司 | Network safety managing method and server |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2002003730A1 (en) * | 2000-06-30 | 2002-01-10 | Nokia Corporation | Arranging data ciphering in a wireless telecommunication system |
WO2003047173A1 (en) * | 2001-11-27 | 2003-06-05 | Sony Corporation | Communication device and method |
US20030142641A1 (en) * | 2002-01-29 | 2003-07-31 | Arch Wireless Holdings, Inc. | Managing wireless network data |
Family Cites Families (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6704789B1 (en) * | 1999-05-03 | 2004-03-09 | Nokia Corporation | SIM based authentication mechanism for DHCPv4/v6 messages |
FI991105A (en) * | 1999-05-14 | 2000-11-15 | Nokia Networks Oy | Method and digital mobile communication system |
JP2002258966A (en) * | 2001-02-28 | 2002-09-13 | Dainippon Printing Co Ltd | Program download system for general-use subscriber identifying module |
US7418344B2 (en) * | 2001-08-02 | 2008-08-26 | Sandisk Corporation | Removable computer with mass storage |
US7114175B2 (en) * | 2001-08-03 | 2006-09-26 | Nokia Corporation | System and method for managing network service access and enrollment |
CA2456446C (en) * | 2001-08-07 | 2010-03-30 | Tatara Systems, Inc. | Method and apparatus for integrating billing and authentication functions in local area and wide area wireless data networks |
US7996888B2 (en) * | 2002-01-11 | 2011-08-09 | Nokia Corporation | Virtual identity apparatus and method for using same |
DE60209858T2 (en) * | 2002-01-18 | 2006-08-17 | Nokia Corp. | Method and device for access control of a mobile terminal in a communication network |
KR20030078453A (en) * | 2002-03-29 | 2003-10-08 | 주식회사 엘지이아이 | Method and apparatus for encrypting and decrypting data in wireless lan |
US6965674B2 (en) * | 2002-05-21 | 2005-11-15 | Wavelink Corporation | System and method for providing WLAN security through synchronized update and rotation of WEP keys |
US7440573B2 (en) * | 2002-10-08 | 2008-10-21 | Broadcom Corporation | Enterprise wireless local area network switching system |
-
2003
- 2003-09-19 CN CNA031249124A patent/CN1599338A/en active Pending
-
2004
- 2004-08-25 US US10/572,107 patent/US20070081672A1/en not_active Abandoned
- 2004-08-25 EP EP08105605A patent/EP2063601A3/en not_active Withdrawn
- 2004-08-25 JP JP2006526741A patent/JP2007506329A/en not_active Withdrawn
- 2004-08-25 CN CNB2004800268429A patent/CN100566337C/en not_active Expired - Fee Related
- 2004-08-25 WO PCT/IB2004/051556 patent/WO2005029812A1/en active Application Filing
- 2004-08-25 EP EP04769850A patent/EP1668863A1/en not_active Withdrawn
- 2004-08-31 TW TW093126291A patent/TW200608739A/en unknown
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2002003730A1 (en) * | 2000-06-30 | 2002-01-10 | Nokia Corporation | Arranging data ciphering in a wireless telecommunication system |
WO2003047173A1 (en) * | 2001-11-27 | 2003-06-05 | Sony Corporation | Communication device and method |
EP1450513A1 (en) * | 2001-11-27 | 2004-08-25 | Sony Corporation | Communication device and method |
US20030142641A1 (en) * | 2002-01-29 | 2003-07-31 | Arch Wireless Holdings, Inc. | Managing wireless network data |
Non-Patent Citations (2)
Title |
---|
ANONYMOUS: "IEEE Std 802.11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications; Part. 8 Authentication and privacy", IEEE, 1999, XP002522892 * |
HAVERINEN H ET AL: "CELLULAR ACCESS CONTROL AND CHARGING FOR MOBILE OPERATOR WIRELESS LOCAL AREA NETWORKS", IEEE WIRELESS COMMUNICATIONS, IEEE SERVICE CENTER, PISCATAWAY, NJ, US, vol. 9, no. 6, 1 December 2002 (2002-12-01), pages 52 - 60, XP001143468, ISSN: 1536-1284 * |
Also Published As
Publication number | Publication date |
---|---|
CN100566337C (en) | 2009-12-02 |
TW200608739A (en) | 2006-03-01 |
CN1599338A (en) | 2005-03-23 |
CN1853397A (en) | 2006-10-25 |
EP1668863A1 (en) | 2006-06-14 |
EP2063601A2 (en) | 2009-05-27 |
WO2005029812A1 (en) | 2005-03-31 |
US20070081672A1 (en) | 2007-04-12 |
JP2007506329A (en) | 2007-03-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP2063601A3 (en) | Methods to enhance WLAN security | |
WO2004088955A3 (en) | A wireless mobile phone with authenticated mode of operation including heart beat profile based authentication | |
EP1383351A3 (en) | Device authentication system | |
WO2003007125A3 (en) | Secure network and networked devices using biometrics | |
US20030048904A1 (en) | Web-based biometric authorization apparatus | |
WO2003073386A3 (en) | Player authentication for cashless gaming machine instruments | |
WO2006039180A3 (en) | System and method for authenticating a rf transaction using a radio frequency identification device including a transactions counter | |
US20140093144A1 (en) | More-Secure Hardware Token | |
EA200500476A1 (en) | INTELLIGENT IDENTIFICATION MAP | |
EP1372291A4 (en) | Portable information storage medium and its authentification method | |
EP1486851A4 (en) | Authentication system, authentication server, authentication method, authentication program, terminal, authentication request method, authentication request program, and storage medium | |
EA200200465A1 (en) | DEVICE AND METHOD FOR AUTHENTICATION BASED ON BIOMETRIC DATA | |
EP1676805A4 (en) | Security system for elevator | |
RU2008134875A (en) | METHOD FOR INCREASING THE RESTRICTION OF ACCESS TO THE SOFTWARE | |
FR2842059B1 (en) | METHOD FOR LOCKING A MOBILE TELECOMMUNICATION TERMINAL | |
WO2005010684A3 (en) | Uniquely linking security elements in identification documents | |
AU2021351519A9 (en) | Biometric-based identity authentication | |
EP1387238A3 (en) | Method and apparatus for reproducing information using a security module | |
BR9714648B1 (en) | process for determining the authenticity of a user or group of users of a terminal communication device, and mobile device for radio telephony. | |
ES2185217T3 (en) | PROCEDURE FOR THE VERIFICATION OF THE AUTHENTICITY OF A DATA SUPPORT. | |
EP1357525A3 (en) | IC card, portable terminal, and access control method | |
JP2002351844A (en) | User authentication method, user authentication system, collator, storage unit and recording carrier | |
TW200633466A (en) | Network access system, method and recording medium | |
WO2002067091A3 (en) | Method of authenticating a payment account user | |
SE0100916D0 (en) | Method and arrangement in a database |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
PUAL | Search report despatched |
Free format text: ORIGINAL CODE: 0009013 |
|
AC | Divisional application: reference to earlier application |
Ref document number: 1668863 Country of ref document: EP Kind code of ref document: P |
|
AK | Designated contracting states |
Kind code of ref document: A2 Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PL PT RO SE SI SK TR |
|
AX | Request for extension of the european patent |
Extension state: AL HR LT LV MK |
|
AK | Designated contracting states |
Kind code of ref document: A3 Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PL PT RO SE SI SK TR |
|
AX | Request for extension of the european patent |
Extension state: AL HR LT LV MK |
|
17P | Request for examination filed |
Effective date: 20091228 |
|
17Q | First examination report despatched |
Effective date: 20100121 |
|
AKX | Designation fees paid |
Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PL PT RO SE SI SK TR |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN |
|
18D | Application deemed to be withdrawn |
Effective date: 20100601 |
|
RIC1 | Information provided on ipc code assigned before grant |
Ipc: H04L 29/06 20060101AFI20120228BHEP |